This year's posts
2022
- ACM x b34rshell Cybersecurity Panel at WashU
- Bay Area OWASP Meetup - Cequence Security Talk on API Security
- Awake/Arista 2022 Network PCAP CTF Challenge
2021
- Devlympics 2021 - The Ultimate Warrior Arena - Cloud 5th Place
- TryHackMe - Relevant
- A5/1 Stream Cipher Implementation
- TryHackMe - Steel Mountain
- TryHackMe - Overpass 3
- TryHackMe - Wonderland
- TryHackMe - Startup
- My CTF team is currently #1 in United States!
- TryHackMe - Overpass 2
2020
- TryHackMe - Advent of Cyber 2020
- TryHackMe - Anthem
- KringleCon 2020 CTF
- Setup Kali Linux GUI on WSL2
- TryHackMe - 25 Days of Christmas
- TryHackMe - Kenobi
- DigitalOcean - Utilizing Security Features in SSH
- pwnable.kr - blukat
- TryHackMe - Web Fundamentals
- TryHackMe - ToolsRUs
- picoCTF 2020 Mini-Competition - Pitter, Patter, Platters
- picoCTF 2020 Mini-Competition - Web Gauntlet SQL Injection
- Running Nmap using WSL1
- Niflheim Network CTF - Solutions
- TryHackMe - Intro to x86-64
- LocoMocoSec Secure Coding Tournament
- RE: Grayhat 2020
- Cyber Weapons Range @ Grayhat 2020
- STLCYBER Meetup - The Sassy Death of the Moat and Castle
- Red Team Village CTF @ Grayhat 2020
- SECARMY VILLAGE OSCP Challenge @ Grayhat 2020
- Niflheim Network CTF @ Grayhat 2020
- Workflow, or How I Make this Blog
- ./missing-semester - Data Wrangling - Exercises
- ./missing-semester - Editors (Vim) - Exercises
- Cyber Hacktics' Hacktober CTF 2020
- TryHackMe - GamingServer
- TryHackMe - RP Web Scanning
- pwnable.kr - blackjack
- TryHackMe - RP tmux
- TryHackMe - Linux Challenges
- Webinar - Cyber Threat Hunting Skills with Aastha Sahni
- pwnable.kr - cmd2
- pwnable.kr - cmd1
- TryHackMe - Common Linux Privesc
- TryHackMe - Intro to Python
- DarkCTF - Web/Apache Logs
- eps1.91_redwheelbarr0w.txt - All Answers
- eps1.91_redwheelbarr0w.txt - Full Writeup
- eps1.91_redwheelbarr0w.txt - Card Solution
- eps1.91_redwheelbarr0w.txt - Prayer Pamphlet Solution
- eps1.91_redwheelbarr0w.txt - Multiplication Table Solution
- eps1.91_redwheelbarr0w.txt - Newspaper Solution
- eps1.91_redwheelbarr0w.txt - Tic-tac-toe Solution
- eps1.91_redwheelbarr0w.txt - QR Code Solution
- eps1.91_redwheelbarr0w.txt - Mysterious Envelope Solution
- eps1.91_redwheelbarr0w.txt - Overview
- ./missing-semester - Shell Tools and Scripting - Exercises
- ./missing-semester - Course Overview + The Shell - Exercises
- Google XSS Game
- Zero to Hero: Pentesting Course
- pwnable.kr - coin1
- TryHackMe - Ignite
- HackTheBox - SneakyMailer
- pwnable.kr - shellshock
- TryHackMe - Overpass
- 247/CTF - THE IMPOSSIBLE USER
- 247/CTF - TIPS AND TRICKS
- 247/CTF - MY MAGIC BYTES
- TryHackMe - Vulnversity
- SpiderLabs CTF @ Blackhat 2020
- Vulnhub - InfoSec Prep: OSCP
- Trend Micro Threat Defense Challenge - XDR Edition
- OverTheWire - Leviathan 0-7
- Vulnhub - DC: 4
- pwnable.kr - mistake
- HackTheBox - Active (Retired)
- pwnable.kr - random
- pwnable.kr - flag
- HackTheBox - Blue (Retired)
- Malware Traffic Analysis Exercise - EGGNOG SOUP
- Vulnhub - DC: 3
- pwnable.kr - bof
- 247/CTF - THE TEXT EDITOR JAIL
- Vulnhub - DC: 2
- 247/CTF - AN IMPOSSIBLE NUMBER
- Malware Traffic Analysis Exercise - DYNACCOUNTIC
- TryHackMe - Google Dorking
- pwnable.kr - collision
- CNSS Certified Network Security Specialist
- Vulnhub - DC: 1
- Autopsy Digital Forensics Certificate
- TryHackMe - Basic Pentesting
- pwnable.kr - fd
- HackTheBox - Resolute
- STL OWASP QUARANTINE CTF
- Dabbling in Open Source
- Introduction to Code Review
- HackTheBox - Sauna
- Exploit Analysis - OpenNetAdmin 18.1.1 RCE
- SecWiki Launch
- Defend The Web - World of Peacecraft / Realistic
- Webinar - Attacking SQL Server CLR Assemblies
- HackTheBox - Infiltration (Active)
- Defend The Web - Recon
- HackTheBox - Lame (Retired)
- HackTheBox - Easy Phish (Active)
- Defend the Web - SQLi
- TryHackMe - OhSINT
- OWASP Juice Shop v9.3.1 - 2 Star Solutions
- Defend The Web - Assorted Challenges
- HackTheBox - OpenAdmin
- BountyCon Challenge Solution
- My First Kali Linux Setup (2019.3)
- EDURange - SSH_Inception
- A Challenge from BSidesSF2020
- OWASP Juice Shop v9.3.1 - 1 Star Solutions
- Workshop - Shall we play a game?
- TryHackMe - LazyAdmin
- Webinar - Shellcode for the Masses
- RiceTeaCatPanda CTF - Writeup
- TryHackMe - blue
- TryHackMe - RP-Metasploit
- Meetup - STL 2600 + DC314 Lightning Talks
2019
- Vulnhub - Nullbyte 1
- Defend The Web - Crypt
- Vulnhub - Kioptrix 1
- Cybersecurity Converge Tour CTF @ UMSL
- STLCyberCon CTF
- Google Cloud Training with Developer Student Club
- picoCTF2018 - Writeup
- bashrc for Debian in WSL
- TryHackMe - RP-Nmap
- Defend The Web - Intro 1-12
- OverTheWire - Natas 0-10
- OverTheWire - Bandit 0-33
- Research Project - Almiraj Embedded Fuzzing